2016
DOI: 10.1007/978-3-319-44618-9_2
|View full text |Cite
|
Sign up to set email alerts
|

Non-zero Inner Product Encryption with Short Ciphertexts and Private Keys

Abstract: We describe two constructions of non-zero inner product encryption (NIPE) systems in the public index setting, both having ciphertexts and secret keys of constant size. Both schemes are obtained by tweaking the Boneh-Gentry-Waters broadcast encryption system (Crypto 2005) and are proved selectively secure without random oracles under previously considered assumptions in groups with a bilinear map. Our first realization builds on prime-order bilinear groups and is proved secure under the Decisional Bilinear Dif… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 10 publications
(4 citation statements)
references
References 41 publications
(60 reference statements)
0
4
0
Order By: Relevance
“…Attrapadung and Libert [14] proposed an a non-zero inner-product encryption (NIPE) scheme with constant size ciphertexts and a generalized NIPE scheme for IBR. Recently, Chen et al [23] proposed improved NIPE schemes with short ciphertexts and short keys. However, all IBR schemes directly derived from NIPE schemes have limitations that the maximum number of revoked users in ciphertexts is bounded.…”
Section: B Related Workmentioning
confidence: 99%
“…Attrapadung and Libert [14] proposed an a non-zero inner-product encryption (NIPE) scheme with constant size ciphertexts and a generalized NIPE scheme for IBR. Recently, Chen et al [23] proposed improved NIPE schemes with short ciphertexts and short keys. However, all IBR schemes directly derived from NIPE schemes have limitations that the maximum number of revoked users in ciphertexts is bounded.…”
Section: B Related Workmentioning
confidence: 99%
“…Boneh and Hamburg [15] obtained a system with O(1)-size ciphertexts and O(n)-size keys. Using the Déja Q technique, Chen et al [21] described an identity-based revocation mechanism [41] with short ciphertexts and private keys under constantsize assumptions. The aforementioned constructions were all only proven secure against selective adversaries.…”
Section: Related Workmentioning
confidence: 99%
“…Such a revocation mechanism was considered in the settings of IBE and ABE by Qin et al [89] and Cui et al [31], respectively. Under direct revocation model, Lewko et al [57] proposed an identity-based revocation system with very small private keys, i.e., of size independent from N and r. Chen et al [27] gave a generic construction from non-zero inner-products PE to identity-based revocation system, where both private keys and ciphertexts have constant sizes but the size of public parameters is linear in N . Beyond the IBE setting, Attrapadung and Imai [10] considered ABE supporting direct revocation mechanism and Nieto et al [78] further extended it to the PE setting.…”
Section: Contributions Of the Thesismentioning
confidence: 99%
“…They made use of a "two-equation" technique to obtain this efficiency. Second, Chen et al [27] gave a generic construction from non-zero inner-products PE to identity-based revocation system, where both private keys and ciphertexts have constant sizes but the size of public parameters is linear in the number of users. They also put forward a pairing-based non-zero inner-products PE scheme.…”
Section: Conclusion and Open Problemsmentioning
confidence: 99%